TWI831082B - Biosignature verification system and biosignature verification method - Google Patents

Biosignature verification system and biosignature verification method Download PDF

Info

Publication number
TWI831082B
TWI831082B TW110142046A TW110142046A TWI831082B TW I831082 B TWI831082 B TW I831082B TW 110142046 A TW110142046 A TW 110142046A TW 110142046 A TW110142046 A TW 110142046A TW I831082 B TWI831082 B TW I831082B
Authority
TW
Taiwan
Prior art keywords
data
verification
fingerprint
handwriting
handwriting input
Prior art date
Application number
TW110142046A
Other languages
Chinese (zh)
Other versions
TW202320510A (en
Inventor
王士華
蘇祐松
Original Assignee
王士華
蘇祐松
Filing date
Publication date
Application filed by 王士華, 蘇祐松 filed Critical 王士華
Priority to TW110142046A priority Critical patent/TWI831082B/en
Priority to CN202210996137.1A priority patent/CN116129449A/en
Priority to US18/050,690 priority patent/US20230141242A1/en
Priority to EP22204957.9A priority patent/EP4180999A1/en
Publication of TW202320510A publication Critical patent/TW202320510A/en
Application granted granted Critical
Publication of TWI831082B publication Critical patent/TWI831082B/en

Links

Images

Abstract

一種生物簽章驗證系統與生物簽章驗證方法,該生物簽章驗證方法是使指紋筆於判斷其取得之指紋資料與儲存之指紋模板相符時,根據其儲存之已加密識別資料產生第一驗證資料;使手寫輸入裝置感測取得被寫入的筆跡圖樣,且將第一驗證資料與筆跡圖樣加密產生第二驗證資料;以及使認證端伺服器解密該第二驗證資料以取得該第一驗證資料與該筆跡圖樣,並於判斷該筆跡圖樣與其儲存的筆跡模板相符時,解密該已加密識別資料以取得身分識別資料。透過該生物簽章驗證系統所執行之該生物簽章驗證方法設計,可大幅提高交易時之身分驗證準確度與安全性。 A biometric signature verification system and biometric signature verification method. The biometric signature verification method enables a fingerprint pen to generate a first verification based on the encrypted identification data stored when it determines that the fingerprint data it obtains matches the stored fingerprint template. data; causing the handwriting input device to sense and obtain the written handwriting pattern, and encrypt the first verification data and the handwriting pattern to generate second verification data; and causing the authentication server to decrypt the second verification data to obtain the first verification data and the handwriting pattern, and when it is determined that the handwriting pattern matches the stored handwriting template, the encrypted identification data is decrypted to obtain the identity identification information. Through the design of the biometric signature verification method implemented by the biometric signature verification system, the accuracy and security of identity verification during transactions can be greatly improved.

Description

生物簽章驗證系統與生物簽章驗證方法 Biosignature verification system and biosignature verification method

本發明是有關於一種數位簽章系統,特別是指一種結合指紋驗證的生物簽章驗證系統與生物簽章驗證方法。 The present invention relates to a digital signature system, and in particular, to a biometric signature verification system and biometric signature verification method that combines fingerprint verification.

隨著科技的進步,數位簽章已成為銀行界用以進行客戶身分確認,以及與商家用以進行客戶簽收確認時的常用作業方式。進行數位簽章時,業者通常會提供一個觸控式手寫板供客戶以觸控筆進行簽名,然後再將該觸控式手寫板上的簽名筆跡或者是簽名畫面擷取下來,以供進行身分簽章認證。另外,當消費者於住家登入電商網站進行消費或登錄銀行網頁辦理業務時,有些電商和銀行會要求進行數位簽名認證,消費者會以觸控筆於自家電腦設備上進行簽名,使電商與銀行之作業系統可獲得消費者的數位簽章以進行身分認證。 With the advancement of technology, digital signatures have become a common method used by banks to confirm customer identities and merchants to confirm customer signatures. When performing digital signatures, businesses usually provide a touch-sensitive writing pad for customers to sign with a stylus, and then capture the signature handwriting or signature screen on the touch-sensitive writing pad for identification purposes. Signature certification. In addition, when consumers log in to e-commerce websites to make purchases or log in to bank web pages to handle business at home, some e-commerce and banks will require digital signature authentication. Consumers will use a stylus to sign on their own computer devices to allow the e-commerce The operating systems of merchants and banks can obtain consumers’ digital signatures for identity authentication.

但是因為簽名筆跡是可練習模仿的,而數位簽名圖檔也可透過其它方式偽造並上傳以供驗證,所以相關業者並無法確認進行簽名者到底是不是本人,而消費者也很難防止其持有的數位簽章 設備被他人模仿偽造簽名以進行消費。 However, because signature handwriting can be imitated, and digital signature images can also be forged and uploaded for verification through other methods, relevant businesses cannot confirm whether the person signing is actually the person signing, and it is difficult for consumers to prevent them from being used as signatures. Some digital signatures The device is imitated by others to forge signatures for consumption.

因此,本發明的目的,即在提供一種能改善先前技術之至少一個缺點的生物簽章驗證方法。 Therefore, an object of the present invention is to provide a biosignature verification method that can improve at least one shortcoming of the prior art.

於是,本發明生物簽章驗證方法,包含以下步驟:指紋驗證步驟,使一指紋筆於感測判斷其取得之一指紋資料與其儲存之一指紋模板相符時,根據其儲存之一個已加密識別資料產生一個第一驗證資料;手寫輸入驗證步驟,使一手寫輸入裝置取得該第一驗證資料,並感測取得其被觸抵寫入的一個筆跡圖樣,且使該手寫輸入裝置將該第一驗證資料與該筆跡圖樣加密以產生一個第二驗證資料;及身分驗證步驟,使一個認證端伺服器解密該第二驗證資料以取得該第一驗證資料與該筆跡圖樣,並於判斷該筆跡圖樣與其儲存的一個個人認證資料中的一個筆跡模板相符時,解密該第一驗證資料中之該已加密識別資料以取得一個身分識別資料。 Therefore, the biometric signature verification method of the present invention includes the following steps: a fingerprint verification step, in which a fingerprint pen determines that the fingerprint data obtained by it is consistent with a fingerprint template stored in it, and uses an encrypted identification data stored in it. Generate a first verification data; the handwriting input verification step causes a handwriting input device to obtain the first verification data, senses and obtains a handwriting pattern written by the collision, and causes the handwriting input device to convert the first verification data The data and the handwriting pattern are encrypted to generate a second verification data; and the identity verification step causes a certification server to decrypt the second verification data to obtain the first verification data and the handwriting pattern, and determine whether the handwriting pattern and the handwriting pattern are the same. When a handwriting template in the stored personal authentication information matches, the encrypted identification information in the first authentication information is decrypted to obtain an identity identification information.

於是,本發明生物簽章驗證方法,包含以下步驟:指紋驗證步驟,使一指紋筆於感測判斷其取得之一指紋資料與其儲存之一指紋模板相符時,將其儲存之一個已加密識別資料加密以產生一個第一驗證資料;手寫輸入驗證步驟,使一手寫輸入裝置接收並解密該第一驗證資料以取得該已加密識別資料,並感測取得其被觸抵寫入的一個筆跡圖樣,且使該手寫輸入裝置將該已加密識別資料與該 筆跡圖樣加密以產生一個第二驗證資料;及身分驗證步驟,使一個認證端伺服器解密該第二驗證資料以取得該已加密識別資料與該筆跡圖樣,並於判斷該筆跡圖樣與其儲存的一個個人認證資料中的一個筆跡模板相符時,解密該已加密識別資料以取得一個身分識別資料。 Therefore, the biometric signature verification method of the present invention includes the following steps: a fingerprint verification step in which a fingerprint pen stores an encrypted identification data when it senses and determines that the fingerprint data it obtains is consistent with a fingerprint template it has stored. Encrypt to generate a first verification data; the handwriting input verification step causes a handwriting input device to receive and decrypt the first verification data to obtain the encrypted identification data, and sense and obtain a handwriting pattern written by the collision, and causing the handwriting input device to combine the encrypted identification data with the The handwriting pattern is encrypted to generate a second verification data; and the identity verification step causes an authenticator server to decrypt the second verification data to obtain the encrypted identification data and the handwriting pattern, and determine whether the handwriting pattern is the same as the stored one. When a handwriting template in the personal authentication data matches, the encrypted identification data is decrypted to obtain an identification data.

因此,本發明的另一目的,即在提供一種能改善先前技術之至少一個缺點的生物簽章驗證系統。 Therefore, another object of the present invention is to provide a biometric signature verification system that can improve at least one shortcoming of the prior art.

於是,本發明生物簽章驗證系統,包含用以執行前述生物簽章驗證方法的一指紋筆、一手寫輸入裝置與一認證端伺服器。 Therefore, the biometric signature verification system of the present invention includes a fingerprint pen, a handwriting input device and an authentication server for executing the aforementioned biometric signature verification method.

本發明之功效在於:透過該生物簽章驗證系統所執行之該生物簽章驗證方法設計,可大幅提高交易時之身分驗證準確度以及交易安全性,是一種相當創新的發明。 The effect of the present invention is that through the design of the biometric signature verification method executed by the biometric signature verification system, the accuracy of identity verification and transaction security during transactions can be greatly improved. It is a quite innovative invention.

200:生物簽章驗證系統 200: Biosignature verification system

3:指紋筆 3: Fingerprint pen

30:指紋感測部位 30: Fingerprint sensing part

31:控制鍵 31:Control keys

4:手寫輸入裝置 4:Handwriting input device

5:認證端伺服器 5:Authentication server

600:指紋驗證步驟 600: Fingerprint verification steps

601~605:子步驟 601~605: Sub-steps

700:手寫輸入驗證步驟 700: Handwriting input verification steps

701~704:子步驟 701~704: Sub-steps

701’、704’:子步驟 701’, 704’: sub-steps

800:身分驗證步驟 800: Identity verification step

801~807:子步驟 801~807: Sub-steps

本發明的其他的特徵及功效,將於參照圖式的實施方式中清楚地呈現,其中:圖1是本發明生物簽章驗證系統的一個實施例的架構示意圖;圖2是該生物簽章驗證系統實施例所執行之生物簽章驗證方法的一個第一實施例的步驟流程圖;圖3是生物簽章驗證方法的該第一實施例的一個指紋驗證步驟 的流程圖;圖4是生物簽章驗證方法的該第一實施例的一個手寫輸入驗證步驟的流程圖;圖5是生物簽章驗證方法的該第一實施例的一個身分驗證步驟的流程圖;圖6是該生物簽章驗證系統實施例所執行之生物簽章驗證方法的一個第二實施例的該手寫輸入驗證步驟的流程圖;及圖7是生物簽章驗證方法的該第二實施例的該身分驗證步驟的流程圖。 Other features and effects of the present invention will be clearly presented in the embodiments with reference to the drawings, in which: Figure 1 is a schematic structural diagram of an embodiment of the biosignature verification system of the present invention; Figure 2 is a schematic diagram of the biosignature verification system. A step flow chart of a first embodiment of the biometric signature verification method executed by the system embodiment; Figure 3 is a fingerprint verification step of the first embodiment of the biometric signature verification method. Figure 4 is a flow chart of a handwriting input verification step of the first embodiment of the biometric signature verification method; Figure 5 is a flow chart of an identity verification step of the first embodiment of the biometric signature verification method. ; Figure 6 is a flow chart of the handwriting input verification steps of a second embodiment of the biosignature verification method performed by the biosignature verification system embodiment; and Figure 7 is the second implementation of the biosignature verification method. A flowchart of the identity verification steps for an example.

在本發明被詳細描述前,應當注意在以下的說明內容中,類似的元件是以相同的編號來表示。 Before the present invention is described in detail, it should be noted that in the following description, similar elements are designated with the same numbering.

參閱圖1、2,本發明生物簽章驗證方法的一個第一實施例,適用於透過電子電路、韌體及/或軟體程式實施建構在一個生物簽章驗證系統200,而能用以供一位使用者於網路金融交易或網路購物時進行身分驗證作業,也可用以供一位使用者於銀行或於店家進行實體交易時進行身分驗證作業。該生物簽章驗證系統200包含用以相配合執行該生物簽章驗證方法的一個指紋筆3、一個手寫輸入裝置4與一個認證端伺服器5。 Referring to Figures 1 and 2, a first embodiment of the biometric signature verification method of the present invention is suitable for implementation in a biometric signature verification system 200 through electronic circuits, firmware and/or software programs, and can be used for a A user can perform identity verification when making online financial transactions or online shopping. It can also be used for a user who can perform identity verification when making physical transactions at a bank or store. The biometric signature verification system 200 includes a fingerprint pen 3, a handwriting input device 4 and an authentication server 5 for cooperating with the biometric signature verification method.

該指紋筆3為該位使用者所擁有,具有感測讀取指紋功能,且儲存有該使用者預先建立的一個指紋模板與一個已加密識別資料,並可透過有線及/或無線通技術訊號連接該手寫輸入裝置4以進行資料傳輸。 The fingerprint pen 3 is owned by the user, has the function of sensing and reading fingerprints, and stores a fingerprint template and an encrypted identification data pre-created by the user, and can use wired and/or wireless communication technology signals The handwriting input device 4 is connected for data transmission.

該手寫輸入裝置4可為該使用者所擁有,或為所述銀行或店家所擁有。該手寫輸入裝置4例如但不限於可供觸控操作之智慧型手機、平板電腦與筆記型電腦,可用以供該指紋筆3觸控書寫,並可透過有線及/或無線通訊技術訊號連接該認證端伺服器5以進行資料傳輸。 The handwriting input device 4 may be owned by the user, or by the bank or store. The handwriting input device 4, such as but not limited to touch-operated smart phones, tablets and laptops, can be used for touch writing by the fingerprint pen 3, and can be connected to the fingerprint pen 3 through wired and/or wireless communication technology signals. Authentication server 5 for data transmission.

該認證端伺服器5例如但不限於網路銀行或網路購物平台之交易伺服器,可於該使用者登錄進行交易時,直接用以對該使用者進行身分認證。在其它實施態樣中,該認證端伺服器5也可以是用以協助網路銀行、網路購物平台、實體銀行或店家進行第三方認證的第三方認證伺服器,可於該使用者登錄網路銀行或網路購物平台之交易伺服器進行交易時,協助前述交易伺服器對該使用者進行身分驗證,或者是該使用者在所述實體銀行或店家進行實體交易時,協助進行身分驗證。該認證端伺服器5儲存有該位使用者註冊建立的一個個人認證資料,該個人認證資料內容例如但不限於筆跡模板、註冊身分資料(例如但不限於身分證號碼、電話號碼或會員號碼),及其它可供進行身分識別驗證之資料。 The authentication server 5, such as but not limited to the transaction server of an online bank or online shopping platform, can be used to directly authenticate the user's identity when the user logs in to perform transactions. In other implementations, the authentication server 5 can also be a third-party authentication server used to assist online banks, online shopping platforms, physical banks or stores to perform third-party authentication. It can be used when the user logs in to the website. When conducting transactions with the transaction server of a bank or online shopping platform, assist the aforementioned transaction server in verifying the identity of the user, or when the user conducts physical transactions at the physical bank or store, assist in identity verification. The authentication server 5 stores a personal authentication information registered and created by the user. The content of the personal authentication information is, for example, but not limited to, handwriting template, registered identity information (such as, but not limited to, ID card number, phone number or membership number). , and other information that can be used for identity verification.

所述無線通訊技術例如但不限於目前已知的各種網際網路技術與行動通訊技術,例如但不限於wifi與藍芽,以及4G與5G等行動通訊技術等。 The wireless communication technology includes, but is not limited to, currently known various Internet technologies and mobile communication technologies, such as, but is not limited to, WiFi and Bluetooth, as well as mobile communication technologies such as 4G and 5G.

參閱圖1、2、3,該生物簽章驗證方法之第一實施例包含一個指紋驗證步驟600、一個手寫輸入驗證步驟700,及一個身分驗證步驟800。 Referring to Figures 1, 2, and 3, the first embodiment of the biometric signature verification method includes a fingerprint verification step 600, a handwriting input verification step 700, and an identity verification step 800.

該指紋驗證步驟600包括以下子步驟: The fingerprint verification step 600 includes the following sub-steps:

子步驟601。當要透過該認證端伺服器5對該使用者進行身分驗證時,該使用者可握持該指紋筆3,並將預定被採集指紋的手指接觸該指紋筆3的指紋感測部位30,使該指紋筆3之該指紋感測部位30進行指紋掃描擷取以得到一個指紋資料,並接續執行子步驟602。 Sub-step 601. When the identity of the user is to be verified through the authentication server 5, the user can hold the fingerprint pen 3 and touch the finger whose fingerprint is intended to be collected to the fingerprint sensing part 30 of the fingerprint pen 3. The fingerprint sensing part 30 of the fingerprint pen 3 performs fingerprint scanning and acquisition to obtain a fingerprint data, and continues to execute sub-step 602.

於該子步驟602,使該指紋筆3透過目前已知之指紋特徵擷取技術分析擷取該指紋資料的特徵點,該指紋特徵擷取技術例如但不限於指紋資料之指紋區域檢測、圖像增強、圖像二值化與細化等影像處理,以及指紋資料之指紋形態和細節特徵提取處理等技術。然後,該指紋筆3會根據其儲存之該指紋模板比對判斷該指紋資料之特徵點是否相符。若判斷不相符,也就是指紋資料不正確,接續執行子步驟603,使該指紋筆3產生一個代表指紋錯誤的指示訊息。若判斷相符,表示指紋資料正確,則接續執行子步驟604與 子步驟605。 In this sub-step 602, the fingerprint pen 3 is used to analyze and capture the feature points of the fingerprint data through currently known fingerprint feature capture technology, such as but not limited to fingerprint area detection and image enhancement of fingerprint data. , image processing such as image binarization and thinning, and technologies such as fingerprint morphology and detail feature extraction processing of fingerprint data. Then, the fingerprint pen 3 will compare with the stored fingerprint template to determine whether the characteristic points of the fingerprint data match. If it is determined that they do not match, that is, the fingerprint data is incorrect, then sub-step 603 is executed to cause the fingerprint pen 3 to generate an indication message indicating that the fingerprint is incorrect. If the judgment is consistent, it means that the fingerprint data is correct, then continue to execute sub-step 604 and Sub-step 605.

於該子步驟604,使該指紋筆3產生一代表指紋驗證通過之指示訊息,且接續啟動其觸抵壓力感測功能,會感測得到其筆尖被觸抵於一物品上書寫時所承受的觸抵壓力資料,例如觸抵於該手寫輸入裝置4進行觸控書寫時的觸抵壓力。該觸抵壓力資料內容包括但不限於進行觸控書寫期間,在書寫出之每一筆劃時所承受的觸抵壓力變化趨勢,以及每一筆劃測得之壓力變化趨勢的起迄時間。在本實施例中,是使該指紋筆3將每次感測到其筆尖開始被觸抵至該次觸抵中斷為止,認定為被操作書寫完成一個筆劃。 In this sub-step 604, the fingerprint pen 3 is caused to generate an instruction message indicating that the fingerprint verification has been passed, and then its contact pressure sensing function is activated, which will sense the force exerted by the pen tip when it is pressed against an object for writing. The contact pressure data is, for example, the contact pressure when the handwriting input device 4 performs touch writing. The content of the collision pressure data includes but is not limited to the variation trend of the collision pressure experienced when each stroke is written during touch writing, and the start and end time of the pressure variation trend measured for each stroke. In this embodiment, the fingerprint pen 3 will be deemed to have been operated to write a stroke each time it senses that the pen tip is touched until the touch is interrupted.

在本實施例中,該使用者可於操作該指紋筆3書寫結束後,操作該指紋筆3上的一個控制鍵31,藉以控制該指紋筆3結束該觸抵壓力資料的擷取作業。但實施時,在本發明之另一實施態樣中,也可改為使該指紋筆3於判斷指紋資料正確,但其筆尖超過一預定時間未再被抵壓時,例如但不限於超過2秒或3秒,或者是改為使該指紋筆3於該指紋感測部位30超過一預定時間未再感測到指紋時,例如但不限於超過0.3秒或0.5秒,判斷書寫結束並結束該觸抵壓力資料的擷取。 In this embodiment, after writing with the fingerprint pen 3, the user can operate a control key 31 on the fingerprint pen 3 to control the fingerprint pen 3 to end the acquisition operation of the contact pressure data. However, during implementation, in another embodiment of the present invention, the fingerprint pen 3 can be changed to determine that the fingerprint data is correct, but the pen tip is not pressed again for more than a predetermined time, such as but not limited to more than 2 seconds. seconds or 3 seconds, or instead, when the fingerprint pen 3 no longer senses fingerprints at the fingerprint sensing part 30 for more than a predetermined time, such as but not limited to more than 0.3 seconds or 0.5 seconds, it determines that writing is completed and ends the process. Retrieval of stress-resistant data.

於該子步驟605,使該指紋筆3於結束該觸抵壓力資料擷取後,將該已加密識別資料與該觸抵壓力資料加密以產生一個第一驗證資料,並將該第一驗證資料傳送至該手寫輸入裝置4。 In the sub-step 605, after completing the acquisition of the collision pressure data, the fingerprint pen 3 encrypts the encrypted identification data and the collision pressure data to generate a first verification data, and uses the first verification data to transmitted to the handwriting input device 4.

實施時,在該子步驟602中,使該指紋筆3於判斷當前指紋資料正確後,除了執行該子步驟604外,每間隔一預定時間,例如但不限於間隔0.3秒或0.5秒,就重新執行該子步驟601,並接續判斷一次指紋資料是否正確,一旦判斷取得之指紋資料錯誤,就會立即中斷擷取產生該觸抵壓力資料的功能,並執行該子步驟603。 During implementation, in this sub-step 602, after the fingerprint pen 3 determines that the current fingerprint data is correct, in addition to executing the sub-step 604, it re-activates the fingerprint pen 3 every predetermined time interval, such as but not limited to an interval of 0.3 seconds or 0.5 seconds. This sub-step 601 is executed, and it is continued to determine whether the fingerprint data is correct. Once it is determined that the obtained fingerprint data is incorrect, the function of retrieving the collision pressure data will be immediately interrupted, and this sub-step 603 will be executed.

參閱圖1、2、4,該手寫輸入驗證步驟700包括以下子步驟: Referring to Figures 1, 2, and 4, the handwriting input verification step 700 includes the following sub-steps:

子步驟701。使該手寫輸入裝置4於被觸控期間感測取得一筆跡圖樣,以及該筆跡圖樣之所有觸控點的觸控壓力資料。該觸控壓力資料內容包含該筆跡圖樣中之每一筆劃所對應之所有觸控點的觸控壓力變化趨勢,以及每一筆劃之觸控壓力變化趨勢的起迄時間,也就是每一筆劃的開始與結束時間。在本實施例中,是使該手寫輸入裝置4將每次感測到開始被觸控至該次觸控中斷為止所取得之觸控軌跡認定為一個筆劃。該手寫輸入裝置4會於超過一預定時間未被觸控時,例如超過2秒或3秒,結束該子步驟701,並接續執行子步驟702。 Sub-step 701. The handwriting input device 4 is caused to sense and obtain a handwriting pattern and touch pressure data of all touch points of the handwriting pattern during the period of being touched. The touch pressure data content includes the touch pressure change trend of all touch points corresponding to each stroke in the handwriting pattern, and the start and end time of the touch pressure change trend of each stroke, that is, the time of each stroke Start and end time. In this embodiment, the handwriting input device 4 is configured to recognize the touch trajectory obtained from each time it senses a touch until the touch is interrupted as one stroke. When the handwriting input device 4 is not touched for more than a predetermined time, such as more than 2 seconds or 3 seconds, the sub-step 701 will be ended, and the sub-step 702 will be continued.

於該子步驟702,使該手寫輸入裝置4解密該第一驗證資料,並判斷解密取得之該觸抵壓力資料是否與該筆跡圖樣之該觸控壓力資料相符,也就是依筆劃先後順序,逐一比對分析該觸抵壓力資料中之每一筆劃的觸抵壓力變化趨勢與壓力變化趨勢的起迄時 間,是否與其被輸入之該筆跡圖樣的該觸控壓力資料之每一筆劃的觸控壓力變化趨勢與壓力變化起迄時間相符。 In the sub-step 702, the handwriting input device 4 is allowed to decrypt the first verification data, and determine whether the decrypted contact pressure data is consistent with the touch pressure data of the handwriting pattern, that is, one by one in the order of strokes. Compare and analyze the collision pressure change trend of each stroke in the collision pressure data and the starting and ending time of the pressure change trend. time, whether the touch pressure change trend of each stroke of the touch pressure data of the input handwriting pattern is consistent with the pressure change start and end time.

該手寫輸入裝置4於判斷兩者不相符時,表示其被輸入之該筆跡資料非由該指紋筆3書寫產生,會接續執行步驟703,產生一個代表指紋筆3書寫壓力錯誤的指示訊息,該指示訊息例如但不限於聲音、燈號、影像及/或文字類型。 When the handwriting input device 4 determines that the two do not match, it means that the input handwriting data is not generated by writing with the fingerprint pen 3, and will continue to execute step 703 to generate an instruction message indicating that the writing pressure of the fingerprint pen 3 is incorrect. Instruction messages include, but are not limited to, sounds, lights, images and/or text types.

該手寫輸入裝置4於判斷該觸抵壓力資料與該觸控壓力資料相符時,表示其被輸入之該筆跡圖樣是由該指紋筆3對其書寫所產生,會接續執行步驟704。 When the handwriting input device 4 determines that the contact pressure data is consistent with the touch pressure data, it indicates that the handwriting pattern input by it is generated by the fingerprint pen 3 writing on it, and will continue to execute step 704.

於該子步驟704,使該手寫輸入裝置4將解密取得之該已加密識別資料與該筆跡圖樣加密以產生一個第二驗證資料,且將該第二驗證資料傳送至該認證端伺服器5。 In the sub-step 704, the handwriting input device 4 encrypts the encrypted identification data and the handwriting pattern obtained by decryption to generate a second verification data, and sends the second verification data to the authentication server 5.

參閱圖1、2、5,該身分驗證步驟800包括以下子步驟: Referring to Figures 1, 2, and 5, the identity verification step 800 includes the following sub-steps:

於子步驟801,使該認證端伺服器5於收到該第二驗證資料時,解密該第二驗證資料以取得該筆跡圖樣與該已加密識別資料,並接續執行子步驟802。 In sub-step 801, when receiving the second verification data, the authentication server 5 decrypts the second verification data to obtain the handwriting pattern and the encrypted identification data, and continues to execute sub-step 802.

於該子步驟802,使該認證端伺服器5根據目前已知的筆跡分析比對技術,分析比對判斷該筆跡圖樣是否與其儲存之其中一筆跡模板相符。所述筆跡分析比對技術例如但不限於筆跡影像重疊比對與筆跡的幾何形狀特徵比對等。該認證端伺服器5會於判斷無 相符之筆跡模板時,判斷比對失敗,接續執行子步驟803,回傳一個比對失敗的指示訊息至該手寫輸入裝置4。當判斷筆跡圖樣與其中一筆跡模板相符時,會接續執行子步驟804。 In this sub-step 802, the authentication server 5 is caused to analyze and compare based on the currently known handwriting analysis and comparison technology to determine whether the handwriting pattern matches one of its stored handwriting templates. The handwriting analysis and comparison technology includes, but is not limited to, handwriting image overlap comparison and handwriting geometric feature comparison. The authenticator server 5 will determine whether When a matching handwriting template is found, it is determined that the comparison fails, and then sub-step 803 is executed to return an instruction message indicating that the comparison fails to the handwriting input device 4 . When it is determined that the handwriting pattern matches one of the handwriting templates, sub-step 804 will be executed.

於該子步驟804,使該認證端伺服器5進一步取得比對相符之該筆跡模板對應個人認證資料,且會進一步解密該已加密識別資料以取得一身分識別資料,並將解密取得之該身分識別資料和該個人認證資料中的該註冊身分資料相符進行比對,並於比對判斷兩者相符時,接續執行子步驟805,而於判斷兩者不符時,執行子步驟806。 In this sub-step 804, the authentication server 5 further obtains the personal authentication information corresponding to the handwriting template that matches the comparison, and further decrypts the encrypted identification information to obtain an identity identification information, and decrypts the obtained identity. The identification information is compared with the registered identity information in the personal authentication information, and when the comparison determines that the two are consistent, sub-step 805 is executed, and when it is determined that the two are inconsistent, sub-step 806 is executed.

於該子步驟805,若該認證端伺服器5為前述網路銀行、網路購物平台或實體銀行與店家之交易伺服器身分時,使該認證端伺服器5產生一個驗證通過之指示訊息至該手寫輸入裝置4,讓該使用者得知已完成身分驗證,該認證端伺服器5會接續完成交易作業。若該認證端伺服器5為第三方認證伺服器身分時,使該認證端伺服器5產生一個驗證通過之指示訊息至該手寫輸入裝置4與對應之該交易伺服器,讓該使用者得知已完成身分驗證,同時讓對應之該交易伺服器接續完成交易作業。前述交易作業例如但不限於金融轉帳、商品訂購與付款等作業。 In this sub-step 805, if the authentication server 5 is the transaction server of the aforementioned online bank, online shopping platform or physical bank and store, the authentication server 5 is caused to generate an instruction message indicating that the authentication is passed. The handwriting input device 4 lets the user know that the identity verification has been completed, and the authentication server 5 will continue to complete the transaction operation. If the authentication server 5 is a third-party authentication server, the authentication server 5 is caused to generate a verification instruction message to the handwriting input device 4 and the corresponding transaction server to let the user know that the verification has been completed. Complete the identity verification and let the corresponding transaction server continue to complete the transaction operation. The aforementioned transaction operations include, but are not limited to, financial transfers, product ordering and payment operations.

於步驟806,使該認證端伺服器5回傳身分驗證失敗之指示訊息至該手寫輸入裝置4或對應之交易伺服器,以中斷交易作業。 In step 806, the authentication server 5 is caused to return an instruction message of failed identity verification to the handwriting input device 4 or the corresponding transaction server to interrupt the transaction operation.

透過該生物簽章驗證方法設計,當使用者要於網路銀行或網路購物平台進行交易時,必須使用其所擁有的指紋筆3於已連線該認證端伺服器5之該手寫輸入裝置4進行身分驗證,同樣的,當該使用者於實體銀行或店家交易時,可使其擁有之該指紋筆3連線所述銀行或店家的該手寫輸入裝置4,並於該手寫輸入裝置4進行書寫簽名以進行身分驗證。該生物簽章驗證方法會於先後通過該指紋筆3之指紋資料驗證,以及該手寫輸入裝置4之書寫壓力變化比對與筆跡圖樣驗證後,再由該認證端伺服器5進一步驗證該指紋筆3提供的身分識別資料,所以可大幅提高身分驗證準確度與交易安全性。 Through the design of the biometric signature verification method, when the user wants to conduct transactions in online banking or online shopping platforms, they must use the fingerprint pen 3 they own on the handwriting input device connected to the authentication server 5 4. Perform identity verification. Similarly, when the user makes a transaction at a physical bank or store, he or she can connect the fingerprint pen 3 owned by the user to the handwriting input device 4 of the bank or store, and use the handwriting input device 4 to Make a written signature to verify your identity. The biometric signature verification method will successively pass the fingerprint data verification of the fingerprint pen 3, and the writing pressure change comparison and handwriting pattern verification of the handwriting input device 4, and then further verify the fingerprint pen by the authentication server 5 3 provides identification information, so the accuracy of identity verification and transaction security can be greatly improved.

參閱圖1、2、6、7,本發明生物簽章驗證方法之一個第二實施例與該第一實施例差異處在於:該手寫輸入驗證步驟700與該身分驗證步驟800。為方便說明,以下將僅針對各實施例差異處進行描述。 Referring to Figures 1, 2, 6, and 7, a second embodiment of the biometric signature verification method of the present invention differs from the first embodiment in: the handwriting input verification step 700 and the identity verification step 800. For convenience of explanation, only the differences between the embodiments will be described below.

在本實施例中,該手寫輸入驗證步驟700包括一個子步驟701’,及一個子步驟704’。於該子步驟701’,是使該手寫輸入裝置4感測取得該筆跡圖樣與該觸控壓力資料。於該子步驟704’,使該手寫輸入裝置4將該第一驗證資料、該筆跡圖樣與該觸控壓力資料加密以產生該第二驗證資料,並將該第二驗證資料傳送至該認證端伺服器5。 In this embodiment, the handwriting input verification step 700 includes a sub-step 701' and a sub-step 704'. In the sub-step 701', the handwriting input device 4 is caused to sense and obtain the handwriting pattern and the touch pressure data. In the sub-step 704', the handwriting input device 4 encrypts the first verification data, the handwriting pattern and the touch pressure data to generate the second verification data, and sends the second verification data to the authentication terminal. Server 5.

該身分驗證步驟800包括該子步驟801~該子步驟806, 且還包括一介於該子步驟802與該子步驟804間的子步驟807。 The identity verification step 800 includes the sub-step 801 to the sub-step 806, And also includes a sub-step 807 between the sub-step 802 and the sub-step 804.

於該子步驟807,使該認證端伺服器5進一步解密該第一驗證資料,並進行該觸抵壓力資料與該觸控壓力資料的書寫壓力比對分析,若判斷兩個壓力資料之書寫壓力相符,則接續執行該子步驟804,若判斷兩壓力資料之書寫壓力不符,則執行子步驟803。 In the sub-step 807, the authentication server 5 further decrypts the first verification data, and performs a comparative analysis of the writing pressure of the contact pressure data and the touch pressure data. If the writing pressure of the two pressure data is determined If they match, then continue to execute sub-step 804. If it is determined that the writing pressure of the two pressure data does not match, then execute sub-step 803.

在上述兩實施例中,除了會進行筆跡圖樣與筆跡模板的比對外,還會進行該觸抵壓力資料與該觸控壓力資料的書寫壓力比對,但實施時,在本發明之其它實施態樣中,也可使該觸控筆3不感測取得該觸抵壓力資料,且使該手寫輸入裝置4不感測取得該觸控壓力資料,而不進行前述書寫壓力的比對。僅透過進行指紋資料比對與筆跡圖樣比對的設計,就可提高身分驗證準確度與交易安全性。 In the above two embodiments, in addition to comparing the handwriting pattern and the handwriting template, the writing pressure of the contact pressure data and the touch pressure data are also compared. However, during implementation, in other embodiments of the present invention, In this case, the stylus pen 3 may not sense and obtain the contact pressure data, and the handwriting input device 4 may not sense and obtain the touch pressure data, without performing the aforementioned writing pressure comparison. By simply comparing fingerprint data and handwriting patterns, the accuracy of identity verification and transaction security can be improved.

此外,在上述兩實施例中,執行該指紋驗證步驟600之該子步驟605時,該指紋筆3會將該已加密識別資料與該觸抵壓力資料加密以產生該第一驗證資料,但實施時,在本發明之其它實施態樣中,該指紋筆3可直接彙整該已加密識別資料與該觸抵壓力資料以產生該第一驗證資料,不以加密產生該第一驗證資料為必要,使得後續之該手寫輸入驗證步驟與該身分驗證步驟中,可使該手寫輸入裝置4與該認證端伺服器5直接取得該第一驗證資料中的該已加密識別資料與該觸抵壓力資料,不需再對該第一驗證資料進行解密 處理。 In addition, in the above two embodiments, when executing the sub-step 605 of the fingerprint verification step 600, the fingerprint pen 3 will encrypt the encrypted identification data and the collision pressure data to generate the first verification data, but when implementing In other embodiments of the present invention, the fingerprint pen 3 can directly integrate the encrypted identification data and the collision pressure data to generate the first verification data, and it is not necessary to encrypt the first verification data. So that in the subsequent handwriting input verification step and the identity verification step, the handwriting input device 4 and the authentication server 5 can directly obtain the encrypted identification data and the collision pressure data in the first verification data, There is no need to decrypt the first verification information. handle.

綜上所述,透過該生物簽章驗證系統200所執行之該生物簽章驗證方法設計,當一位使用者透過一使用者終端於網路銀行或網路購物平台進行線上交易,或在實體銀行與店家進行交易,而需要進行身分驗證時,除了可透過傳統的指紋辨識外,還可進一步配合驗證簽名筆跡來進行驗證,且可進一步藉由分析指紋筆與手寫輸入裝置之書寫壓力變化趨勢是否相符的設計,來確保簽名產生的該筆跡圖樣確實是由握持該指紋筆的該使用者所簽署,可有效防止偽造簽名,以及防止透過其它技術輸入偽造或從它處非法取得之筆跡圖樣的問題。因此,本發明生物簽章驗證方法與生物簽章驗證系統200確實可大幅提高交易時之身分驗證準確度以及交易安全性,是一種相當創新的發明,故確實能達成本發明的目的。 In summary, through the design of the biometric signature verification method executed by the biometric signature verification system 200, when a user conducts online transactions on an online bank or online shopping platform through a user terminal, or in a physical When banks and stores conduct transactions and identity verification is required, in addition to traditional fingerprint recognition, they can also further verify signature handwriting, and further analyze the writing pressure change trend of fingerprint pens and handwriting input devices. Whether the design is consistent to ensure that the handwriting pattern generated by the signature is indeed signed by the user holding the fingerprint pen, which can effectively prevent forged signatures and prevent the input of forged or illegally obtained handwriting patterns through other technologies. problem. Therefore, the biometric signature verification method and biometric signature verification system 200 of the present invention can indeed significantly improve the accuracy of identity verification and transaction security during transactions. It is a quite innovative invention and can indeed achieve the purpose of the present invention.

惟以上所述者,僅為本發明的實施例而已,當不能以此限定本發明實施的範圍,凡是依本發明申請專利範圍及專利說明書內容所作的簡單的等效變化與修飾,皆仍屬本發明專利涵蓋的範圍內。 However, the above are only examples of the present invention and should not be used to limit the scope of the present invention. All simple equivalent changes and modifications made based on the patent scope of the present invention and the contents of the patent specification are still within the scope of the present invention. within the scope covered by the patent of this invention.

600:指紋驗證步驟 600: Fingerprint verification steps

700:手寫輸入驗證步驟 700: Handwriting input verification steps

800:身分驗證步驟 800: Identity verification step

Claims (11)

一種生物簽章驗證方法,包含以下步驟:指紋驗證步驟,使一指紋筆於感測判斷其取得之一指紋資料與其儲存之一指紋模板相符時,根據其儲存之一個已加密識別資料產生一個第一驗證資料;手寫輸入驗證步驟,使一手寫輸入裝置取得該第一驗證資料,並感測取得其被該指紋筆觸抵寫入的一個筆跡圖樣,且使該手寫輸入裝置將該第一驗證資料與該筆跡圖樣加密以產生一個第二驗證資料;及身分驗證步驟,使一個認證端伺服器解密該第二驗證資料以取得該第一驗證資料與該筆跡圖樣,並於判斷該筆跡圖樣與其儲存的一個個人認證資料中的一個筆跡模板相符時,解密該第一驗證資料中之該已加密識別資料以取得一個身分識別資料。 A biosignature verification method includes the following steps: a fingerprint verification step in which a fingerprint pen generates a first fingerprint based on an encrypted identification data stored when it senses and determines that the fingerprint data it obtains is consistent with a fingerprint template it has stored. A verification data; the handwriting input verification step enables a handwriting input device to obtain the first verification data, senses and obtains a handwriting pattern written by the fingerprint stroke, and causes the handwriting input device to convert the first verification data and encrypting the handwriting pattern to generate a second verification data; and the identity verification step causes a certification server to decrypt the second verification data to obtain the first verification information and the handwriting pattern, and determines the handwriting pattern and its storage When a handwriting template in a piece of personal authentication information matches, the encrypted identification information in the first verification information is decrypted to obtain an identity identification information. 如請求項1所述的生物簽章驗證方法,其中,該指紋驗證步驟還使該指紋筆於感測判斷取得之該指紋資料與該指紋模板相符後,感測取得其筆尖被觸壓期間的一個觸抵壓力資料,並將該已加密識別資料與該觸抵壓力資料加密以產生該第一驗證資料,該手寫輸入驗證步驟還使該手寫輸入裝置取得其對應該筆跡圖樣之所有觸控點的觸控壓力資料,且將該第一驗證資料、該筆跡圖樣與該觸控壓力資料加密以產生該第二驗證資料,該身分驗證步驟是使該認證端伺服器解密該第二驗證資料以取得該第一驗證資料、該筆跡圖樣與該觸控壓力資料,並於判斷該筆 跡圖樣與該個人認證資料中的該筆跡模板相符時,解密該第一驗證資料,且於判斷該觸抵壓力資料與該觸控壓力資料相符時,解密該已加密識別資料以取得該身分識別資料。 The biometric signature verification method as described in claim 1, wherein the fingerprint verification step also causes the fingerprint pen to sense and obtain the fingerprint data during the period when the pen tip is pressed after sensing and judging that the fingerprint data obtained is consistent with the fingerprint template. A collision pressure data, and the encrypted identification data and the collision pressure data are encrypted to generate the first verification data. The handwriting input verification step also enables the handwriting input device to obtain all touch points corresponding to the handwriting pattern. The touch pressure data, and the first verification data, the handwriting pattern and the touch pressure data are encrypted to generate the second verification data. The identity verification step is to cause the authentication server to decrypt the second verification data to Obtain the first verification data, the handwriting pattern and the touch pressure data, and determine the pen When the handwriting pattern matches the handwriting template in the personal authentication information, decrypt the first verification data, and when it is determined that the contact pressure data matches the touch pressure data, decrypt the encrypted identification data to obtain the identity recognition material. 如請求項2所述的生物簽章驗證方法,其中,該觸抵壓力資料包括該指紋筆之筆尖被觸抵於一物品上進行書寫期間所承受的觸抵壓力變化趨勢,該觸控壓力資料包括該手寫輸入裝置被寫入該筆跡圖樣期間,對應該筆跡圖樣之所有觸控點被抵壓時的觸控壓力變化趨勢,該身分驗證步驟是使該認證端伺服器判斷該指紋筆之該觸抵壓力變化趨勢與該手寫輸入裝置的該觸控壓力變化趨勢是否相符。 The biometric signature verification method as described in claim 2, wherein the contact pressure data includes the change trend of the contact pressure experienced when the tip of the fingerprint pen is pressed against an object for writing, and the touch pressure data Including the touch pressure change trend when all the touch points corresponding to the handwriting pattern are pressed while the handwriting input device is writing the handwriting pattern, the identity verification step is to enable the authentication server to determine the fingerprint pen. Whether the changing trend of the touch pressure is consistent with the changing trend of the touch pressure of the handwriting input device. 如請求項3所述的生物簽章驗證方法,其中,該觸抵壓力資料還包括該指紋筆之該觸抵壓力變化趨勢的起迄時間,該觸控壓力資料還包括該觸控壓力變化趨勢的起迄時間,該身分驗證步驟還使該認證端伺服器判斷該指紋筆之該觸抵壓力變化趨勢與該手寫輸入裝置的該觸控壓力變化趨勢的該等起迄時間是否相符。 The biometric signature verification method as described in claim 3, wherein the contact pressure data also includes the start and end time of the contact pressure change trend of the fingerprint pen, and the touch pressure data also includes the touch pressure change trend. The identity verification step also enables the authentication server to determine whether the starting and ending times of the changing trend of the contact pressure of the fingerprint pen match the changing trend of the touch pressure of the handwriting input device. 如請求項1至4任一項所述的生物簽章驗證方法,其中,該身分驗證步驟還使該認證端伺服器於判斷該身分識別資料與該個人認證資料中的一個註冊身分資料相符時,產生一個驗證通過之指示訊息。 The biometric signature verification method as described in any one of claims 1 to 4, wherein the identity verification step also enables the authentication server to determine that the identity identification information is consistent with a registered identity information in the personal authentication information. , generate a verification message indicating that the verification is passed. 一種生物簽章驗證方法,包含以下步驟:指紋驗證步驟,使一指紋筆於感測判斷其取得之一 指紋資料與其儲存之一指紋模板相符時,將其儲存之一個已加密識別資料加密以產生一個第一驗證資料;手寫輸入驗證步驟,使一手寫輸入裝置接收並解密該第一驗證資料以取得該已加密識別資料,並感測取得其被該指紋筆觸抵寫入的一個筆跡圖樣,且使該手寫輸入裝置將該已加密識別資料與該筆跡圖樣加密以產生一個第二驗證資料;及身分驗證步驟,使一個認證端伺服器解密該第二驗證資料以取得該已加密識別資料與該筆跡圖樣,並於判斷該筆跡圖樣與其儲存的一個個人認證資料中的一個筆跡模板相符時,解密該已加密識別資料以取得一個身分識別資料。 A biometric signature verification method includes the following steps: a fingerprint verification step, which uses a fingerprint pen to sense and determine whether it has obtained one When the fingerprint data matches one of its stored fingerprint templates, an encrypted identification data stored therein is encrypted to generate a first verification data; the handwriting input verification step causes a handwriting input device to receive and decrypt the first verification data to obtain the The encrypted identification data is sensed and a handwriting pattern written by the fingerprint stroke is obtained, and the handwriting input device encrypts the encrypted identification data and the handwriting pattern to generate a second verification data; and identity verification Steps of causing a certification server to decrypt the second verification data to obtain the encrypted identification data and the handwriting pattern, and when determining that the handwriting pattern matches a handwriting template in a personal authentication data stored therein, decrypt the encrypted identification data. Encrypt identification data to obtain an identification number. 如請求項6所述的生物簽章驗證方法,其中,該指紋驗證步驟還使該指紋筆於感測判斷取得之該指紋資料與該指紋模板相符後,感測取得其筆尖被觸壓期間的一個觸抵壓力資料,並將該已加密識別資料與該觸抵壓力資料加密以產生該第一驗證資料,該手寫輸入驗證步驟是使該手寫輸入裝置解密該第一驗證資料以取得該已加密識別資料與該觸抵壓力資料,且還使該手寫輸入裝置取得其對應該筆跡圖樣之所有觸控點的觸控壓力資料,再使該手寫輸入裝置於判斷該觸抵壓力資料與該觸控壓力資料相符時,將該已加密識別資料與該筆跡圖樣加密以產生該第二驗證資料。 The biometric signature verification method as described in claim 6, wherein the fingerprint verification step also causes the fingerprint pen to sense and obtain the fingerprint data during the period when the pen tip is pressed after sensing and judging that the fingerprint data obtained is consistent with the fingerprint template. A collision pressure data, and the encrypted identification data and the collision pressure data are encrypted to generate the first verification data. The handwriting input verification step is to cause the handwriting input device to decrypt the first verification data to obtain the encrypted Identify the data and the contact pressure data, and also enable the handwriting input device to obtain the touch pressure data of all touch points corresponding to the handwriting pattern, and then enable the handwriting input device to determine the contact pressure data and the touch When the pressure data matches, the encrypted identification data and the handwriting pattern are encrypted to generate the second verification data. 如請求項7所述的生物簽章驗證方法,其中,該觸抵壓力 資料包括該指紋筆之筆尖被觸抵於一物品上進行書寫期間所承受的觸抵壓力變化趨勢,該觸控壓力資料包括該手寫輸入裝置被寫入該筆跡圖樣期間,對應該筆跡圖樣之所有觸控點被抵壓時的觸控壓力變化趨勢,該手寫輸入驗證步驟是使該手寫輸入裝置判斷該指紋筆之該觸抵壓力變化趨勢與該手寫輸入裝置的該觸控壓力變化趨勢是否相符。 The biosignature verification method as described in claim 7, wherein the pressure-resistant The data includes the changing trend of the contact pressure experienced when the tip of the fingerprint pen is pressed against an object for writing. The touch pressure data includes all the information corresponding to the handwriting pattern while the handwriting input device is writing the handwriting pattern. The touch pressure change trend when the touch point is pressed. The handwriting input verification step is to enable the handwriting input device to determine whether the touch pressure change trend of the fingerprint pen matches the touch pressure change trend of the handwriting input device. . 如請求項8所述的生物簽章驗證方法,其中,該觸抵壓力資料還包括該指紋筆之該觸抵壓力變化趨勢的起迄時間,該觸控壓力資料還包括該觸控壓力變化趨勢的起迄時間,該手寫輸入驗證步驟還使該手寫輸入裝置判斷該指紋筆之該觸抵壓力變化趨勢與該手寫輸入裝置的該觸控壓力變化趨勢的該等起迄時間是否相符。 The biometric signature verification method as described in claim 8, wherein the contact pressure data also includes the start and end time of the contact pressure change trend of the fingerprint pen, and the touch pressure data also includes the touch pressure change trend. The handwriting input verification step also enables the handwriting input device to determine whether the starting and ending times of the touch pressure changing trend of the fingerprint pen match the starting and ending times of the touch pressure changing trend of the handwriting input device. 如請求項6至9任一項所述的生物簽章驗證方法,其中,該身分驗證步驟還使該認證端伺服器於判斷該身分識別資料與該個人認證資料中的一個註冊資料相符時,產生一個驗證通過之指示訊息。 The biometric signature verification method as described in any one of requests 6 to 9, wherein the identity verification step also enables the authentication server to determine that the identity recognition information is consistent with one of the registration information in the personal authentication information, Generates a verification message indicating that the verification has passed. 一種生物簽章驗證系統,包含用以執行請求項1~10任一項所述之生物簽章驗證方法的一指紋筆、一手寫輸入裝置與一認證端伺服器。 A biometric signature verification system includes a fingerprint pen, a handwriting input device and an authentication server for executing the biometric signature verification method described in any one of claims 1 to 10.
TW110142046A 2021-11-11 2021-11-11 Biosignature verification system and biosignature verification method TWI831082B (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
TW110142046A TWI831082B (en) 2021-11-11 Biosignature verification system and biosignature verification method
CN202210996137.1A CN116129449A (en) 2021-11-11 2022-08-19 Biometric signature verification system and biometric signature verification method
US18/050,690 US20230141242A1 (en) 2021-11-11 2022-10-28 Method for authenticating a user using biometrics and digitized handwritten signature, and system implementing the same
EP22204957.9A EP4180999A1 (en) 2021-11-11 2022-11-01 Method for authenticating a user using biometrics and digitized handwritten signature, and system implementing the same

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW110142046A TWI831082B (en) 2021-11-11 Biosignature verification system and biosignature verification method

Publications (2)

Publication Number Publication Date
TW202320510A TW202320510A (en) 2023-05-16
TWI831082B true TWI831082B (en) 2024-02-01

Family

ID=

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017183743A1 (en) 2016-04-19 2017-10-26 엘지전자 주식회사 Mobile terminal, stylus pen, and control method therefor

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017183743A1 (en) 2016-04-19 2017-10-26 엘지전자 주식회사 Mobile terminal, stylus pen, and control method therefor

Similar Documents

Publication Publication Date Title
US9235748B2 (en) Dynamic handwriting verification and handwriting-based user authentication
US20070236330A1 (en) System and method for performing user authentication based on user behavior patterns
JP6667800B2 (en) Handwritten signature authentication system and method
CN105335641A (en) Identity authentication method and device based on fingerprint identification
CN109426963B (en) Biometric system for authenticating biometric requests
WO2009152677A1 (en) Payment system and payment method thereof
JP2006525577A (en) Smart authentication card
KR101853270B1 (en) Authentication method for portable secure authentication apparatus using fingerprint
US20230177129A1 (en) Method and system for authenticating a user using biometrics and digitized handwritten signature
TWI537853B (en) High security mobile payment system and method
TWI831082B (en) Biosignature verification system and biosignature verification method
CN104680047A (en) Method and device for electronic authentication
Naji et al. Security improvement of credit card online purchasing system
CN112446704A (en) Safe transaction management method and safe transaction management device
US10762182B2 (en) Detection system, fingerprint sensor, and method of finger touch authentication thereof
TWM556877U (en) Login verification device and login verification system
US20230153412A1 (en) Authentication method for authenticating a user using biometrics and digitized handwritten signature
TW202320510A (en) Biosignature verification system and biosignature verification method to greatly improve the accuracy and security of identity verification during transactions
KR101853266B1 (en) Portable secure authentication apparatus using fingerprint
TWI527393B (en) Authentication device of short-range wireless communication and method thereof
TWI788204B (en) Electronic signature method for electronic documents
US11949790B2 (en) Intelligent tactile resource instrument activation using electroencephalogram signals
US11328285B2 (en) Techniques to generate and store characteristics of a signature on a transaction card circuit
Alimi et al. A mobile contactless point of sale enhanced by the NFC and biometric technologies
US20210224815A1 (en) Apparatus and method of authorisation